Skip to content
View Run0nceEx's full-sized avatar

Block or report Run0nceEx

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

Showing results

Maye Lite 一个更轻更简洁的快速启动工具

HTML 432 20 Updated Jun 22, 2024

🧡 Next generation information browser.

TypeScript 10,950 470 Updated Oct 6, 2024

一款综合性网络安全检测和运维工具,旨在快速资产发现、识别、检测,构建基础资产信息库,协助甲方安全团队或者安全运维人员有效侦察和检索资产,发现存在的薄弱点和攻击面。

1,500 94 Updated Sep 24, 2024

Quickly discover exposed hosts on the internet using multiple search engines.

Go 2,392 197 Updated Sep 30, 2024

🔥 人人可用的开源 BI 工具,Tableau、帆软的开源替代。

Java 17,539 3,183 Updated Oct 2, 2024
Zig 9 1 Updated Jul 24, 2024

Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) C2 and post-exploitation framework written in python and C

Python 8,396 1,816 Updated Mar 22, 2024

latest version of scanners for IIS short filename (8.3) disclosure vulnerability

Java 1,424 252 Updated Sep 3, 2023

重构Beacon

C 10 1 Updated Aug 25, 2024

SpringBlade 是一个由商业级项目升级优化而来的SpringCloud分布式微服务架构、SpringBoot单体式微服务架构并存的综合型项目,采用Java17 API重构了业务代码,完全遵循阿里巴巴编码规范。采用Spring Boot 3.2 、Spring Cloud 2023 、Mybatis 等核心技术,同时提供基于React和Vue的两个前端框架用于快速搭建企业级的SaaS多…

PLpgSQL 6,485 1,326 Updated Sep 6, 2024

重构Beacon

C 127 39 Updated Aug 19, 2024

从流量包匹配敏感信息的工具-可用作bp、浏览器的下游代理。0感知、无卡顿,支持https。

Go 218 11 Updated Aug 25, 2024

Extract and decrypt browser data, supporting multiple data types, runnable on various operating systems (macOS, Windows, Linux).

Go 10,735 1,544 Updated Sep 30, 2024

not a reverse-engineered version of the Cobalt Strike Beacon

C 328 147 Updated Apr 3, 2024

记录一些代码审计过的源码

105 13 Updated Aug 14, 2024

侦查守卫(ObserverWard)的指纹库

Rust 998 185 Updated Oct 5, 2024

自动化反编译微信小程序,小程序安全评估工具,发现小程序安全问题,自动解密,解包,可还原工程目录,支持Hook,小程序修改

Go 3,313 716 Updated Sep 20, 2024

微信sqlite解密 | 从内存中快速搜索指定数据。获取基址+偏移量与特征,从而达到微信版本每次更新不需要重新查找地址。可获取自己电脑上已登录微信的微信号,wxid,手机号,sqlite解密密钥。解密微信sqlite数据库中存放的历史消息记录

Python 2 Updated Jul 1, 2024

Burp插件,让你测试加密报文时像明文一样简单,支持用js/python/java实现hook脚本或任意语言实现grpc/http hook服务来自动解密报文。A Burp plugin makes testing encrypted messages as simple as plain text, supporting the use of js/python/java to imple…

Java 607 49 Updated Sep 30, 2024

MemShell List

Java 76 16 Updated Jul 18, 2023

CVE-2024-41570: Havoc C2 0.7 Teamserver SSRF exploit

Python 34 7 Updated Sep 11, 2024

强大的 Frida 重打包工具,用于 iOS 和 Android。轻松修改 Frida 特征,增强隐蔽性,绕过检测。简化逆向工程和安全测试。Powerful Frida repackaging tool for iOS and Android. Easily modify Frida servers to enhance stealth and bypass detection. Strea…

Shell 176 48 Updated Jul 30, 2024

Redis(<=5.0.5) RCE

C 994 191 Updated Sep 24, 2023

拿来即用的Tomcat7/8/9/10版本Listener/Filter/Servlet内存马,支持注入CMD内存马和冰蝎内存马

Java 484 77 Updated Aug 31, 2022

渗透测试报告/资料文档/渗透经验文档/安全书籍

Python 2,481 610 Updated Jul 4, 2024

Generic PE loader for fast prototyping evasion techniques

C 179 43 Updated Jul 2, 2024

助力红队成员一键生成免杀木马,使用rust实现 | Help Redteam members generate Evasive Anti-virus software Trojan

Rust 388 58 Updated Aug 7, 2024

It can be either a JNDIExploit or a ysoserial.

Java 1,496 179 Updated Sep 16, 2024

A Java Route Collection Tool

Java 75 2 Updated Aug 1, 2024

A fork of Hikari Obfuscator [WIP]

574 159 Updated Oct 1, 2024
Next